Security Auditing Tools For Ubuntu

Posted by eldersnake on Jan 20, 2021 12:43 AM EDT
The Linux Rain; By Kalyani Rajalingham
Mail this story
Print this story

Malware, where aren’t thou found? Well, even our wonderful Ubuntu can be infected. So what can we do about it? Hope and pray we keep our system safe and better yet, audit our systems regularly for malwares and rootkits. There are 4 system auditors for Ubuntu that we will review - lynis, rkhunter, chkrootkit, and clamav.

Full Story

  Nav
» Read more about: Story Type: Reviews, Security, Tutorial; Groups: Linux, Ubuntu

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.